Back
Job   USA   DC   DC Area   Engineer   Serigor -

Active Directory engineer (IAM) - Security (Onsite) | Engineer in Engineering Job at Serigor in Wa1

This listing was posted on The Resumator.

Active Directory engineer (IAM) - Security (Onsite)

Location:
Washington, DC
Description:

Job Title: Active Directory engineer (IAM) - Security (Onsite) Location: Washington, DC Duration: 12 Months+ Job Description: Messaging and Directory Services Subject Matter Expert (SME) position requires in-depth knowledge of Microsoft-based infrastructure design and development, messaging and directory services best-practices and advanced knowledge of systems engineering, operations and management. The consultant should have architect level experience planning, documenting, installing, managing, monitoring, and troubleshooting high-availability Exchange Server 2013, 2016, and 2019 environments. Active Directory for Windows Server 2012/2016/2019, a wide range of wireless messaging technologies and advanced knowledge of messaging security and hygiene. O365 and Azure AD. Skills with Azure AD and cloud authentication Single sign-on and federation solutions including operations and implementation knowledge of products (such as Azure AD, MFA, SecureAuth, OKTA) Privilege accounts lifecycle management solutions including operations and implementation knowledge of products Azure AD Identity & Access management skills such as (permission sets, policies, and roles management); proficient in providing guidance on least privilege to business partners Manage Identity Governance and Administration (IGA) provisioning tools Assist with maintaining M365 accounts, permissions, and applications Maintain Single Sign-on (SSO) and multi-factor authentication (MFA) solutions. Integration with user directories (including Active Directory, LDAP, Azure, etc.) Installation of new software releases and system upgrades Evaluate and install patches; resolve software related problems Provide technical support by utilizing working knowledge of IAM systems, browsers, etc. Assist with integration, implementation, and administration of systems Familiarity with software development lifecycle (SDLC) Hands-on development/coding Integrating on-premise applications with a SSO solution and multiple IdPs using SAML Utilize IAM (Identity and Access Management) programs to enable government clients to protect against digital identity risks. Provide appropriate access to applications, systems, and data with advanced authentication. Oversee the spread of information with privileged access management. Verify identity utilizing a wide range of IAM solutions and advanced authentication methods. Responsibilities: Expertise in implementing, administrating and operating information security technologies such as firewalls, IDS/IPS, SIEM, Antivirus, network traffic analyzers and malware analysis tools. Utilizes advanced experience with scripting and tool automation such as Perl, PowerShell, Regex. Develops, leads, and executes information security incident response plans. Develops standard and complex IT solutions & services, driven by business requirements and industry standards. May also leverage dynamic and static code assessment tools to measure vulnerability of applications throughout the SDLC. Skills: Skills Required / Desired Amount of Experience 6-10 yrs as messaging and AD Enterprise SME Required 6 Years Design & build of Active Directory and Exchange servers Required 10 Years Design & build of LDAP systems Required 10 Years PowerShell scripting Required 6 Years Advanced Knowledge of Email Routing and Security Required 10 Years Expert knowledge of O365 Required 5 Years Experience troubleshooting and resolving AD issues Required 10 Years Email Hygiene Services / Platforms IronPort, EOP Required 6 Years Expert knowledge of Email and AD HA technologies Required 6 Years MDM knowledge (BES, AW, Good) Required 7 Years Strong understanding of Microsoft cloud infrastructure Required 3 Years Exceptionally strong articulation and communication skills required for daily interactive with System Administrators Required 7 Years Ability to create technical documents and white papers Required 5 Years 6-10 yrs developing standard and complex IT solutions & services, driven by business requirements and industry standards Required 6 Years 6-10 yrs leading projects, ensuring they are in compliance with established standards/procedures Required 6 Years Bachelor’s degree in IT or related field or equivalent experience Desired Powered by JazzHR
Company:
Serigor
Posted:
January 19 on The Resumator
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to The Resumator
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Active Directory engineer (IAM) - Security (Onsite)
Active Directory engineer (IAM) - Security (Onsite) is a Engineering Engineer Job at Serigor located in Washington DC. Find other listings like Active Directory engineer (IAM) - Security (Onsite) by searching Oodle for Engineering Engineer Jobs.